Lucene search

K
nvd[email protected]NVD:CVE-2022-30526
HistoryJul 19, 2022 - 6:15 a.m.

CVE-2022-30526

2022-07-1906:15:08
CWE-269
web.nvd.nist.gov
10
privilege escalation
zyxel usg flex
os commands
root privileges
vulnerability

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.2%

A privilege escalation vulnerability was identified in the CLI command of Zyxel USG FLEX 100(W) firmware versions 4.50 through 5.30, USG FLEX 200 firmware versions 4.50 through 5.30, USG FLEX 500 firmware versions 4.50 through 5.30, USG FLEX 700 firmware versions 4.50 through 5.30, USG FLEX 50(W) firmware versions 4.16 through 5.30, USG20(W)-VPN firmware versions 4.16 through 5.30, ATP series firmware versions 4.32 through 5.30, VPN series firmware versions 4.30 through 5.30, USG/ZyWALL series firmware versions 4.09 through 4.72, which could allow a local attacker to execute some OS commands with root privileges in some directories on a vulnerable device.

Affected configurations

Nvd
Node
zyxelusg_flex_100w_firmwareRange4.505.30
AND
zyxelusg_flex_100wMatch-
Node
zyxelusg_flex_200_firmwareRange4.505.30
AND
zyxelusg_flex_200Match-
Node
zyxelusg_flex_500_firmwareRange4.505.30
AND
zyxelusg_flex_500Match-
Node
zyxelusg_flex_700_firmwareRange4.505.30
AND
zyxelusg_flex_700Match-
Node
zyxelusg_flex_50w_firmwareRange4.165.30
AND
zyxelusg_flex_50wMatch-
Node
zyxelusg20w-vpn_firmwareRange4.165.30
AND
zyxelusg20w-vpnMatch-
Node
zyxelatp800_firmwareRange4.325.30
AND
zyxelatp800Match-
Node
zyxelatp700_firmwareRange4.325.30
AND
zyxelatp700Match-
Node
zyxelatp500_firmwareRange4.325.30
AND
zyxelatp500Match-
Node
zyxelatp200_firmwareRange4.325.30
AND
zyxelatp200Match-
Node
zyxelatp100w_firmwareRange4.325.30
AND
zyxelatp100wMatch-
Node
zyxelatp100_firmwareRange4.325.30
AND
zyxelatp100Match-
Node
zyxelvpn1000_firmwareRange4.305.30
AND
zyxelvpn1000Match-
Node
zyxelvpn300_firmwareRange4.305.30
AND
zyxelvpn300Match-
Node
zyxelvpn100_firmwareRange4.305.30
AND
zyxelvpn100Match-
Node
zyxelvpn50_firmwareRange4.305.30
AND
zyxelvpn50Match-
Node
zyxelusg20-vpn_firmwareRange4.305.30
AND
zyxelusg20-vpnMatch-
Node
zyxelusg_2200-vpn_firmwareRange4.305.30
AND
zyxelusg_2200-vpnMatch-
Node
zyxelzywall_110_firmwareRange4.305.30
AND
zyxelzywall_110Match-
Node
zyxelzywall_310_firmwareRange4.305.30
AND
zyxelzywall_310Match-
Node
zyxelzywall_1100_firmwareRange4.305.30
AND
zyxelzywall_1100Match-
Node
zyxelusg40_firmwareRange4.094.72
AND
zyxelusg40Match-
Node
zyxelusg40w_firmwareRange4.094.72
AND
zyxelusg40wMatch-
Node
zyxelusg60_firmwareRange4.094.72
AND
zyxelusg60Match-
Node
zyxelusg60w_firmwareRange4.094.72
AND
zyxelusg60wMatch-
VendorProductVersionCPE
zyxelusg_flex_100w_firmware*cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*
zyxelusg_flex_100w-cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*
zyxelusg_flex_200_firmware*cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*
zyxelusg_flex_200-cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*
zyxelusg_flex_500_firmware*cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*
zyxelusg_flex_500-cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*
zyxelusg_flex_700_firmware*cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*
zyxelusg_flex_700-cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*
zyxelusg_flex_50w_firmware*cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*
zyxelusg_flex_50w-cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 501

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

46.2%